Cybersecurity Solutions Specialist

2 weeks ago


San Francisco, California, United States Palo Alto Networks Full time
Job Title: Named Account Manager

At Palo Alto Networks, we're committed to protecting our digital way of life. As a Named Account Manager, you'll partner with our customers to secure their entire digital experience. You'll be motivated by the desire to solve critical challenges facing our customer's secure environment, so you're prepared to connect them with a solution for every stage of threat prevention.

Your Responsibilities
  • Drive and orchestrate complex sales cycles and work with our internal partners and teams to best serve the customer
  • Identify business challenges and create solutions for prospects and our customers
  • Understand the competitive landscape and customer needs so you can effectively position the portfolio of Palo Alto Networks solutions
  • Create clear goals and complete accurate forecasting through developing a detailed territory plan
  • Leverage prospect stories to create a compelling value proposition with insights into value for that specific account
  • Stay updated on industry news and trends, and how they affect Palo Alto Networks products and services
  • Travel as necessary within your territory, and to company-wide meetings
Requirements
  • Experience and knowledge of SaaS-based architectures, ideally in a networking and/or security industry - SASE technology is preferred
  • Demonstrated experience selling complex solutions, value selling, and/or consultative sales techniques
  • Technical aptitude for understanding how technology products and solutions solve business problems
  • Identifies problems, reviews data, determines the root causes, and provides scalable solutions
  • Cultivate relationships with our channel partners to bring channel-centric go-to-market approach for our customers
  • Demonstrates in-depth knowledge of the full sales cycle and the ability to follow a structured sales process
  • Ability to take a holistic approach to problem solving by understanding the bigger picture, and considering complex interrelationships and outcomes
  • Excellent time management skills, and work with high levels of autonomy and self-direction
About Us

Palo Alto Networks is an equal opportunity employer. We celebrate diversity in our workplace, and all qualified applicants will receive consideration for employment without regard to age, ancestry, color, family or medical care leave, gender identity or expression, genetic information, marital status, medical condition, national origin, physical or mental disability, political affiliation, protected veteran status, race, religion, sex (including pregnancy), sexual orientation, or other legally protected characteristics.

We're problem solvers that take risks and challenge cybersecurity's status quo. It's simple: we can't accomplish our mission without diverse teams innovating, together.



  • San Francisco, California, United States Palo Alto Networks Full time

    About the RoleWe are seeking a highly skilled and experienced Cybersecurity Solutions Architect to join our team at Palo Alto Networks. As a Solutions Consultant, you will play a key role in defining technical solutions that secure our customers' key business imperatives and ensure value realization of their investment with us.Key ResponsibilitiesProvide...


  • San Francisco, California, United States Palo Alto Networks Full time

    About the RoleWe are seeking a highly skilled Cybersecurity Solutions Consultant to join our team at Palo Alto Networks. As a key member of our team, you will be responsible for providing technical leadership and expertise to our customers in their security transformation journey.Key ResponsibilitiesMeet and exceed sales quotas by building and implementing...


  • San Francisco, California, United States BlueVoyant Full time

    Job Title: Cybersecurity Solutions ExecutiveWe are seeking an experienced Cybersecurity Solutions Executive to join our team at BlueVoyant. As a key member of our sales team, you will be responsible for driving revenue growth and expanding our customer base in the enterprise cybersecurity market.Key Responsibilities:Build and maintain relationships with key...


  • San Francisco, California, United States BlueVoyant Full time

    About the RoleWe are seeking an experienced Cybersecurity Solutions Executive to join our team at BlueVoyant. As a key member of our sales team, you will be responsible for driving revenue growth and expanding our presence in the market.Key ResponsibilitiesBuild and maintain relationships with key decision-makers in the Microsoft SMC Operating Units and...


  • San Francisco, California, United States Alakaina Foundation Family of Companies Full time

    About the RoleWe are seeking a highly skilled Cybersecurity Specialist to join our team at the Alakaina Foundation Family of Companies. As an Information Assurance Operations II, you will provide research support to our government customer in the field of cybersecurity.Key ResponsibilitiesAssist the Government with cybersecurity functional support for...

  • Cybersecurity Leader

    2 weeks ago


    San Francisco, California, United States INSPYR Solutions Full time

    Cybersecurity Director Job DescriptionWe are seeking a highly skilled Cybersecurity Director to join our team at INSPYR Solutions.Key Responsibilities:Lead the development and implementation of cybersecurity strategies and policies.Oversee the management of cybersecurity risks and threats.Collaborate with cross-functional teams to ensure the security of our...


  • San Jose, California, United States Palo Alto Networks Full time

    About the RoleWe are seeking a highly skilled and experienced Cybersecurity Solutions Consultant to join our team at Palo Alto Networks. As a key member of our sales team, you will play a critical role in defining technical solutions that secure our customers' key business imperatives and ensure value realization of their investment with us.Key...


  • San Francisco, California, United States Alakaina Foundation Family of Companies Full time

    The Alakaina Foundation Family of Companies is seeking a highly skilled Cybersecurity Specialist to provide research support to our government customer in Ft Eustis, Newport News, Virginia.**Job Summary:**We are looking for an experienced professional to assist with cybersecurity functional support for assessments, authorizations, and documentation of...


  • San Diego, California, United States Palo Alto Networks Full time

    About UsPalo Alto Networks is a leading cybersecurity company that protects the digital way of life. Our mission is to be the cybersecurity partner of choice, and we're looking for innovators who share our passion for shaping the future of cybersecurity.Our VisionWe envision a world where every day is safer and more secure than the one before. To achieve...


  • San Diego, California, United States Palo Alto Networks Full time

    About UsPalo Alto Networks is a leading cybersecurity company that protects the digital way of life. Our mission is to be the cybersecurity partner of choice, and we're committed to creating a world where each day is safer and more secure than the one before.Our VisionWe're a company built on innovation and disruption, and we're looking for talented...


  • San Francisco, California, United States BlueVoyant Full time

    Technical Solutions Architect West CoastWe are seeking a highly experienced Technical Solutions Architect with deep expertise in selling managed security service offerings to enterprise organizations. As a key member of our sales engineering team, you will work closely with our sales teams to deliver value to our clients.Your thorough understanding of...


  • San Diego, California, United States Systems Technology Forum Full time

    {"h1": "Job Title: Cybersecurity Specialist", "h2": "Job Summary", "p": "We are seeking a highly skilled Cybersecurity Specialist to join our team at Systems Technology Forum. As a Cybersecurity Specialist, you will be responsible for performing IA services for Navy C4I Programs and Systems, leading, coordinating, managing, and executing a wide range of IA...


  • San Francisco, California, United States Abnormal Security Full time

    About the RoleWe are seeking a highly skilled Cybersecurity Specialist to join our team at Abnormal Security. As a key member of our frontline cybersecurity defense team, you will play a critical role in identifying and preventing email fraud.Key ResponsibilitiesPerform operational tasks, such as handling high-volume intake queues and labeling machine...


  • San Francisco, California, United States BlueVoyant Full time

    About the RoleWe are seeking an experienced Client Executive to join our team at BlueVoyant, a leading provider of cybersecurity solutions. As a Client Executive, you will be responsible for growing our business relationships with enterprise customers in the Microsoft SMC segment.Key ResponsibilitiesBuild relationships with Microsoft SMC Operating Units and...


  • San Francisco, California, United States HALCYON Full time

    About HalcyonHalcyon is a pioneering company in the field of cybersecurity, renowned for its innovative approach to disrupting ransomware attacks. With a rich history of developing cutting-edge technologies, our team of experts has created a lightweight, easy-to-deploy security layer that sets a new standard in the industry.Our MissionWe are committed to...


  • San Jose, California, United States Palo Alto Networks Full time

    About the RolePalo Alto Networks is seeking a highly skilled Major Account Manager to partner with our customers to secure their entire digital experience. As a key member of our sales team, you will drive and orchestrate large complex sales cycles, working closely with internal partners and teams to best serve the customer.Your ImpactIdentify business...


  • San Francisco, California, United States QBE LLC Full time

    Job DescriptionAs a Cybersecurity Governance Compliance Specialist at QBE LLC, you will play a critical role in ensuring the effective implementation of cybersecurity strategies and compliance with relevant regulations. Your primary responsibilities will include:Key ResponsibilitiesCompliance Review and Analysis: Assist in reviewing and analyzing...


  • San Francisco, California, United States Abnormal Security Full time

    About the RoleWe are seeking a highly skilled Cybersecurity Operations Specialist to join our team at Abnormal Security. As a key member of our frontline cybersecurity defense team, you will play a critical role in identifying, catching, and preventing email fraud.Key ResponsibilitiesOperational Tasks: Perform high-volume intake queue handling and labeling...


  • San Francisco, California, United States In-Q-Tel Full time

    In-Q-TelIn-Q-Tel is an Affirmative Action Employer who values diversity in the workplace. EOE/M/F/disability/vetsCybersecurity Solutions ArchitectJob Type: Regular Full-Time# of Openings: 2Category: Technology ConsultingOverviewThis exempt position reports to the Vice President of the Cyber Practice. The role involves close collaboration with government...


  • San Francisco, California, United States HALCYON Full time

    CareersHalcyon, a team of seasoned security experts, has developed a cutting-edge security solution to combat ransomware attacks. With a strong foundation in defensive and offensive technologies, our team has created a lightweight, easy-to-deploy security layer designed to disrupt and prevent ransomware threats.Our MissionWe are committed to providing...